How to Install and Uninstall passing-the-hash Package on Kali Linux

Last updated: May 10,2024

1. Install "passing-the-hash" package

This is a short guide on how to install passing-the-hash on Kali Linux

$ sudo apt update $ sudo apt install passing-the-hash

2. Uninstall "passing-the-hash" package

This is a short guide on how to uninstall passing-the-hash on Kali Linux:

$ sudo apt remove passing-the-hash $ sudo apt autoclean && sudo apt autoremove

3. Information about the passing-the-hash package on Kali Linux

Package: passing-the-hash
Version: 0~2015.12.34
Architecture: amd64
Maintainer: Kali Developers
Installed-Size: 14218
Depends: samba-common-bin (>= 2:4), smbclient (>= 2:4), sqsh, winexe, libc6 (>= 2.36), libcrypt1 (>= 1:4.1.0), libgmp10 (>= 2:6.3.0+dfsg), libgnutls30 (>= 3.8.1), libgssapi-krb5-2 (>= 1.17), libhogweed6, libidn2-0 (>= 2.0.0), libldap-2.5-0 (>= 2.5.4), libnettle8, librtmp1 (>= 2.4+20131018.git79459a2-3~), libssl3 (>= 3.0.0), zlib1g (>= 1:1.1.4)
Homepage: http://passing-the-hash.blogspot.fr
Priority: optional
Section: net
Filename: pool/main/p/passing-the-hash/passing-the-hash_0~2015.12.34_amd64.deb
Size: 2031672
SHA256: 5a735c8d2ad05ab1fd2a122f008ca4efe26ace0788f76d513aa0c2117fa5f0a7
SHA1: ad7d0ecfc8278a3b4de129bea0ed9a71672cf257
MD5sum: 99d80234d150a6d093919a1eb8cbac3b
Description: Patched tools to use password hashes as authentication input
This package contains modified versions of Curl, Iceweasel, FreeTDS, Samba 4,
WinEXE and WMI. They are installed as executables starting with the "pth-"
string.
Description-md5: